Timing security flags in common public radio interface
    11.
    发明授权
    Timing security flags in common public radio interface 有权
    公共无线电接口中的定时安全标志

    公开(公告)号:US09258707B1

    公开(公告)日:2016-02-09

    申请号:US14033633

    申请日:2013-09-23

    IPC分类号: H04J3/24 H04W12/06

    摘要: Examples disclosed herein provide systems, methods, and software for communication using Common Public Radio Interface. In one example, a system for CPRI communication includes a radio equipment control system configured to generate a timing security flag for a basic frame, insert the security flag into the basic frame, and initiate transfer of the basic frame to a radio equipment system. The radio equipment system is further configured to receive the basic frame, identify validity of the timing security flag, and upon validation, update timing on the radio equipment.

    摘要翻译: 本文公开的示例提供了使用公共无线电接口的通信的系统,方法和软件。 在一个示例中,用于CPRI通信的系统包括:无线电设备控制系统,被配置为生成用于基本帧的定时安全标志,将安全标志插入到基本帧中,并且启动将基本帧传送到无线电设备系统。 无线电设备系统还被配置为接收基本帧,识别定时安全标志的有效性,并且在验证时,在无线电设备上进行更新定时。

    Method for enabling hardware assisted operating system region for safe execution of untrusted code using trusted transitional memory
    12.
    发明授权
    Method for enabling hardware assisted operating system region for safe execution of untrusted code using trusted transitional memory 有权
    使用可信过渡存储器实现硬件辅助操作系统区域以安全执行不可信代码的方法

    公开(公告)号:US09069952B1

    公开(公告)日:2015-06-30

    申请号:US13898435

    申请日:2013-05-20

    IPC分类号: G06F21/00 G06F21/53

    CPC分类号: G06F21/57 G06F2221/2105

    摘要: An electronic device. The device comprises an anti-trusted-security-zone in the trusted security zone that, when installed and managed by the trusted security zone manager, places non-trusted applications into the anti-trusted-security-zone for execution, restricts access of the non-trusted applications to at least some resources of the electronic device outside the anti-trusted-security-zone, alerts the user when the non-trusted application inside the anti-trusted-security-zone desires access to any restricted resource of the electronic device outside the anti-trusted-security-zone, asks the user for permission to access the desired resource outside the anti-trusted-security-zone, grants access for the non-trusted application to requested resources outside the anti-trusted-security-zone upon the permission by the user, moves the applications from the anti-trusted-security-zone to the normal zone that are determined not to be malicious, keeps the applications within the anti-trusted-security-zone that do not need to execute outside the anti-trusted-security-zone, and deletes the applications that are determined to be malicious.

    摘要翻译: 电子设备。 该设备包括可信安全区域中的反信任安全区域,当受信任的安全区域管理器安装和管理时,该非可信安全区域将不可信任的应用程序置于反信任安全区域中以供执行, 不信任的应用程序到反信赖安全区域之外的电子设备的至少一些资源,当反信赖安全区域内的不可信应用程序希望访问电子的任何受限资源时,提醒用户 在反信赖安全区域之外的设备请求用户访问反信任安全区域之外的期望资源的许可,将不可信应用的访问权授予反信任安全区外的所请求的资源, 区域,在用户许可的情况下,将应用程序从反信任安全区域移动到正确的区域,确定不恶意,将应用程序保留在不可信任安全区域内 t需要在反信任安全区之外执行,并删除确定为恶意的应用程序。

    Security key based authorization of transceivers in wireless communication devices
    13.
    发明授权
    Security key based authorization of transceivers in wireless communication devices 有权
    无线通信设备中收发器的基于安全密钥的授权

    公开(公告)号:US08965343B1

    公开(公告)日:2015-02-24

    申请号:US14018857

    申请日:2013-09-05

    IPC分类号: H04M11/00 H04W12/04

    摘要: Systems, methods, and software for operating communication systems and wireless communication devices are provided herein. In one example, a method of operating a wireless communication is provided. In security circuitry of the wireless communication device, the method includes receiving a request from processing circuitry for an application to access a first communication network with a first communication transceiver, and processing the request and a security key to authorize the application to use the first communication transceiver to access the first communication network. In the first communication transceiver, the method includes exchanging communications over the first communication network for the application responsive to the authorization. In the security circuitry, the method also includes identifying that the application is using a second unauthorized communication transceiver, and in response, terminating the authorization for the application to use the first communication transceiver to access the first communication network.

    摘要翻译: 本文提供了用于操作通信系统和无线通信设备的系统,方法和软件。 在一个示例中,提供了一种操作无线通信的方法。 在无线通信设备的安全电路中,该方法包括从处理电路接收用于第一通信收发信机接入第一通信网络的应用的请求,以及处理该请求和一个安全密钥,以授权该应用使用该第一通信 收发器以访问第一通信网络。 在第一通信收发器中,该方法包括响应于授权而针对应用的第一通信网络交换通信。 在安全电路中,该方法还包括识别应用程序正在使用第二未授权通信收发器,并且作为响应,终止对应用使用第一通信收发器来访问第一通信网络的授权。

    Authorization of communication links between end user devices using intermediary nodes
    16.
    发明授权
    Authorization of communication links between end user devices using intermediary nodes 有权
    使用中间节点授权终端用户设备之间的通信链路

    公开(公告)号:US09363090B1

    公开(公告)日:2016-06-07

    申请号:US14036454

    申请日:2013-09-25

    IPC分类号: H04L9/32 H04L29/06

    摘要: Systems, methods, and software for operating communication systems are provided herein. In one example, method of operating a communication system to establish secure communications between a first user device communicating in a first communication network and a second user device communicating in a second communication network is presented. The method includes, responsive to a communication request received from the first user device, establishing a secure communication link between the first user device and a first security node. When a second security node has a security relationship established with the first security node, the method includes establishing the secure communication link for the secure communications between the first user device and the second user device using at least the security relationship between the first security node and the second security node, and exchanging the secure communications over the secure communication link.

    摘要翻译: 本文提供了用于操作通信系统的系统,方法和软件。 在一个示例中,呈现操作通信系统以在第一通信网络中通信的第一用户设备与在第二通信网络中通信的第二用户设备之间建立安全通信的方法。 该方法包括响应于从第一用户设备接收到的通信请求,在第一用户设备和第一安全节点之间建立安全通信链路。 当第二安全节点具有与第一安全节点建立的安全关系时,该方法包括使用至少第一安全节点和第二安全节点之间的安全关系来建立用于第一用户设备和第二用户设备之间的安全通信的安全通信链路, 第二安全节点,并且通过安全通信链路交换安全通信。

    Trusted signaling in long term evolution (LTE) 4G wireless communication
    17.
    发明授权
    Trusted signaling in long term evolution (LTE) 4G wireless communication 有权
    信任信令在长期演进(LTE)4G无线通信

    公开(公告)号:US09161227B1

    公开(公告)日:2015-10-13

    申请号:US13762319

    申请日:2013-02-07

    IPC分类号: H04M3/16 H04W12/08

    摘要: A system for providing a trusted bearer communication link in a long term evolution (LTE) wireless network. The system attaches a mobile communication device to the long term wireless network. An enhanced node B processes a trust zone request from the mobile communication device. The enhanced node B processes a trust zone service request from the mobile communication device. The enhanced node B interworks with a home subscription server (HSS) and a policy control rules function (PCRF) server to verity the mobile communication device has a right to execute the requested trusted network service. The system established a trusted bearer communication link between the mobile communication device and the long term evolution wireless network.

    摘要翻译: 一种用于在长期演进(LTE)无线网络中提供可信承载通信链路的系统。 该系统将移动通信设备连接到长期无线网络。 增强节点B处理来自移动通信设备的信任区域请求。 增强节点B处理来自移动通信设备的信任区域服务请求。 增强节点B与家庭订阅服务器(HSS)和策略控制规则功能(PCRF)服务器进行交互,以确定移动通信设备有权执行所请求的可信网络服务。 该系统建立了移动通信设备与长期演进无线网络之间的信任承载通信链路。

    Trusted display and transmission of digital ticket documentation
    18.
    发明授权
    Trusted display and transmission of digital ticket documentation 有权
    信赖的显示和传输数字票据文件

    公开(公告)号:US09118655B1

    公开(公告)日:2015-08-25

    申请号:US14163047

    申请日:2014-01-24

    IPC分类号: H04L29/02 H04L29/06

    CPC分类号: H04L63/0807 H04W12/06

    摘要: Embodiments of the disclosure relate generally to methods and systems for transmitting and displaying digital ticket documentation. A mobile communication device may comprise one or more keys that are specific for the device, wherein the keys are stored in a trusted security zone on the mobile device. In some embodiments, the keys may be associated with a specific ticket provider. The keys may be used to processes one or more datasets received from a ticket provider, wherein processing the dataset(s) may generate a digital ticket. The ticket may be generated and stored in the trusted security zone of the mobile device. The mobile device may be operable to present the ticket via the user interface of the mobile device and/or a near field communication transceiver of the mobile device.

    摘要翻译: 本公开的实施例一般涉及用于发送和显示数字票据文档的方法和系统。 移动通信设备可以包括特定于设备的一个或多个密钥,其中密钥被存储在移动设备上的可信安全区域中。 在一些实施例中,密钥可以与特定的票证提供者相关联。 密钥可以用于处理从票证提供者接收的一个或多个数据集,其中处理数据集可以生成数字票据。 可以生成票据并存储在移动设备的可信安全区域中。 移动设备可以可操作以经由移动设备的用户界面和/或移动设备的近场通信收发器来呈现票据。

    Trusted security zone re-provisioning and re-use capability for refurbished mobile devices
    19.
    发明授权
    Trusted security zone re-provisioning and re-use capability for refurbished mobile devices 有权
    翻新移动设备的可信安全区域重新配置和重新使用功能

    公开(公告)号:US09049186B1

    公开(公告)日:2015-06-02

    申请号:US13831486

    申请日:2013-03-14

    IPC分类号: G06F7/04 H04L29/06

    摘要: Embodiments relate generally to systems and methods for generating and using user specific keys to execute one or more secure application in a trusted security zone of a mobile device. The user specific keys may be used in place of a trusted security zone master key and may be generated based on the trusted security zone master key. The trusted security zone master key and the user specific keys may be stored in the trusted security zone. A trusted security zone key may be used to verify the identity of a user and/or mobile device when executing in the trusted security zone. It may be tied to a particular user and may be known by a trusted service manager in communication with the mobile device.

    摘要翻译: 实施例一般涉及用于生成和使用用户专用密钥来执行移动设备的可信安全区域中的一个或多个安全应用的系统和方法。 可以使用用户特定密钥来代替可信安全区域主密钥,并且可以基于可信安全区域主密钥来生成用户特定密钥。 可信安全区域主密钥和用户特定密钥可以存储在可信安全区域中。 可靠的安全区域密钥可用于在可信安全区域中执行时验证用户和/或移动设备的身份。 它可能被绑定到特定的用户,并且可以被信任的服务管理器与移动设备通信而知道。

    JTAG fuse vulnerability determination and protection using a trusted execution environment
    20.
    发明授权
    JTAG fuse vulnerability determination and protection using a trusted execution environment 有权
    使用受信任执行环境进行JTAG熔断器漏洞确定和保护

    公开(公告)号:US09021585B1

    公开(公告)日:2015-04-28

    申请号:US13844325

    申请日:2013-03-15

    IPC分类号: G06F21/00 G06F21/57

    CPC分类号: G06F21/577 G06F21/53

    摘要: A method of configuring a trusted security zone into a portable electronic device. The method comprises executing instructions on a processor of the portable electronic device that determine the state of a JTAG (JTAG) port of the portable electronic device, if the JTAG port is determined to be enabled, executing instructions on the processor preventing configuration of the trusted security zone into the portable electronic device, and if the JTAG port is determined to be disabled, configuring the trusted security zone into the portable electronic device, whereby a vulnerability to hacking the trusted security zone via an enabled JTAG port is reduced.

    摘要翻译: 将可信安全区域配置到便携式电子设备中的方法。 该方法包括在便携式电子设备的处理器上执行指令以确定便携式电子设备的JTAG(JTAG)端口的状态,如果JTAG端口被确定为被使能,则执行处理器上的指令以防止配置信任 安全区域进入便携式电子设备,并且如果JTAG端口被确定为禁用,则将可信安全区域配置到便携式电子设备中,由此减少通过使能的JTAG端口对可信安全区域进行黑客入侵的漏洞。